• Title/Summary/Keyword: Integer factorization

Search Result 32, Processing Time 0.025 seconds

The κ-Fermat's Integer Factorization Algorithm (κ-페르마 소인수분해 알고리즘)

  • Choi, Myeong-Bok;Lee, Sang-Un
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.4
    • /
    • pp.157-164
    • /
    • 2011
  • It is very difficult problem to factorize composite number. Integer factorization algorithms, for the most part, find ($a,b$) that is congruence of squares ($a^2{\equiv}b^2$(mode $n$)) with using factoring(factor base, B) and get the result, $p=GCD(a-b,n)$, $q=GCD(a+b,n)$ with taking the greatest common divisor of Euclid based on the formula $a^2-b^2=(a-b)(a+b)$. The efficiency of these algorithms hangs on finding ($a,b$). Fermat's algorithm that is base of congruence of squares finds $a^2-b^2=n$. This paper proposes the method to find $a^2-b^2=kn$, ($k=1,2,{\cdots}$). It is supposed $b_1$=0 or 5 to be surely, and b is a double number. First, the proposed method decides $k$ by getting kn that satisfies $b_1=0$ and $b_1=5$ about $n_2n_1$. Second, it decides $a_2a_1$ that satisfies $a^2-b^2=kn$. Third, it figures out ($a,b$) from $a^2-b^2=kn$ about $a_2a_1$ as deciding $\sqrt{kn}$ < $a$ < $\sqrt{(k+1)n}$ that is in $kn$ < $a^2$ < $(k+1)n$. The proposed algorithm is much more effective in comparison with the conventional Fermat algorithm.

A Study on Public Key Knapsack Cryptosystem for Security in Computer Communication Networks (컴퓨터 통신 네트워크의 보안성을 위한 공개키 배낭 암호시스템에 대한 연구)

  • Yang Tae-Kyu
    • The Journal of Information Technology
    • /
    • v.5 no.4
    • /
    • pp.129-137
    • /
    • 2002
  • In this paper, a public key knapsack cryptosystem algorithm is based on the security to a difficulty of polynomial factorization in computer communication networks is proposed. For the proposed public key knapsack cryptosystem, a polynomial vector Q(x,y,z) is formed by transform of superincreasing vector P, a polynomial g(x,y,z) is selected. Next then, the two polynomials Q(x,y,z) and g(x,y,z) is decided on the public key. The enciphering first selects plaintext vector. Then the ciphertext R(x,y,z) is computed using the public key polynomials and a random integer $\alpha$. For the deciphering of ciphertext R(x,y,z), the plaintext is determined using the roots x, y, z of a polynomial g(x,y,z)=0 and the increasing property of secrety key vector. Therefore a public key knapsack cryptosystem is based on the security to a difficulty of factorization of a polynomial g(x,y,z)=0 with three variables. The propriety of the proposed public key cryptosystem algorithm is verified with the computer simulation.

  • PDF

Identity Based Proxy Re-encryption Scheme under LWE

  • Yin, Wei;Wen, Qiaoyan;Li, Wenmin;Zhang, Hua;Jin, Zheng Ping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6116-6132
    • /
    • 2017
  • The proxy re-encryption allows an intermediate proxy to convert a ciphertext for Alice into a ciphertext for Bob without seeing the original message and leaking out relevant information. Unlike many prior identity based proxy re-encryption schemes which are based on the number theoretic assumptions such as large integer factorization and discrete logarithm problem. In this paper, we first propose a novel identity based proxy re-encryption scheme which is based on the hardness of standard Learning With Error(LWE) problem and is CPA secure in the standard model. This scheme can be reduced to the worst-case lattice hard problem that is able to resist attacks from quantum algorithm. The key step in our construction is that the challenger how to answer the private query under a known trapdoor matrix. Our scheme enjoys properties of the non-interactivity, unidirectionality, anonymous and so on. In this paper, we utilize primitives include G-trapdoor for lattice and sample algorithms to realize simple and efficient re-encryption.

Fast Binary Block Inverse Jacket Transform

  • Lee Moon-Ho;Zhang Xiao-Dong;Pokhrel Subash Shree;Choe Chang-Hui;Hwang Gi-Yean
    • Journal of electromagnetic engineering and science
    • /
    • v.6 no.4
    • /
    • pp.244-252
    • /
    • 2006
  • A block Jacket transform and. its block inverse Jacket transformn have recently been reported in the paper 'Fast block inverse Jacket transform'. But the multiplication of the block Jacket transform and the corresponding block inverse Jacket transform is not equal to the identity transform, which does not conform to the mathematical rule. In this paper, new binary block Jacket transforms and the corresponding binary block inverse Jacket transforms of orders $N=2^k,\;3^k\;and\;5^k$ for integer values k are proposed and the mathematical proofs are also presented. With the aid of the Kronecker product of the lower order Jacket matrix and the identity matrix, the fast algorithms for realizing these transforms are obtained. Due to the simple inverse, fast algorithm and prime based $P^k$ order of proposed binary block inverse Jacket transform, it can be applied in communications such as space time block code design, signal processing, LDPC coding and information theory. Application of circular permutation matrix(CPM) binary low density quasi block Jacket matrix is also introduced in this paper which is useful in coding theory.

General Linear Group over a Ring of Integers of Modulo k

  • Han, Juncheol
    • Kyungpook Mathematical Journal
    • /
    • v.46 no.2
    • /
    • pp.255-260
    • /
    • 2006
  • Let $m$ and $k$ be any positive integers, let $\mathbb{Z}_k$ the ring of integers of modulo $k$, let $G_m(\mathbb{Z}_k)$ the group of all $m$ by $m$ nonsingular matrices over $\mathbb{Z}_k$ and let ${\phi}_m(k)$ the order of $G_m(\mathbb{Z}_k)$. In this paper, ${\phi}_m(k)$ can be computed by the following investigation: First, for any relatively prime positive integers $s$ and $t$, $G_m(\mathbb{Z}_{st})$ is isomorphic to $G_m(\mathbb{Z}_s){\times}G_m(\mathbb{Z}_t)$. Secondly, for any positive integer $n$ and any prime $p$, ${\phi}_m(p^n)=p^{m^2}{\cdot}{\phi}_m(p^{n-1})=p{^{2m}}^2{\cdot}{\phi}_m(p^{n-2})={\cdots}=p^{{(n-1)m}^2}{\cdot}{\phi}_m(p)$, and so ${\phi}_m(k)={\phi}_m(p_1^n1){\cdot}{\phi}_m(p_2^{n2}){\cdots}{\phi}_m(p_s^{ns})$ for the prime factorization of $k$, $k=p_1^{n1}{\cdot}p_2^{n2}{\cdots}p_s^{ns}$.

  • PDF

Quantum Key Distribution System integrated with IPSec (양자키분배와 IPSec을 결합한 네트워크 보안 장치 연구)

  • Lee, Eunjoo;Sohn, Ilkwon;Shim, Kyuseok;Lee, Wonhyuk
    • Convergence Security Journal
    • /
    • v.21 no.3
    • /
    • pp.3-11
    • /
    • 2021
  • Most of the internet security protocols rely on classical algorithms based on the mathematical complexity of the integer factorization problem, which becomes vulnerable to a quantum computer. Recent progresses of quantum computing technologies have highlighted the need for applying quantum key distribution (QKD) on existing network protocols. We report the development and integration of a plug & play QKD device with a commercial IPSec device by replacing the session keys used in IPSec protocol with the quantum ones. We expect that this work paves the way for enhancing security of the star-type networks by implementing QKD with the end-to-end IP communication.

THE FINITE DIMENSIONAL PRIME RINGS

  • Koh, Kwangil
    • Bulletin of the Korean Mathematical Society
    • /
    • v.20 no.1
    • /
    • pp.45-49
    • /
    • 1983
  • If R is ring and M is a right (or left) R-module, then M is called a faithful R-module if, for some a in R, x.a=0 for all x.mem.M then a=0. In [4], R.E. Johnson defines that M is a prime module if every non-zero submodule of M is faithful. Let us define that M is of prime type provided that M is faithful if and only if every non-zero submodule is faithful. We call a right (left) ideal I of R is of prime type if R/I is of prime type as a R-module. This is equivalent to the condition that if xRy.subeq.I then either x.mem.I ro y.mem.I (see [5:3:1]). It is easy to see that in case R is a commutative ring then a right or left ideal of a prime type is just a prime ideal. We have defined in [5], that a chain of right ideals of prime type in a ring R is a finite strictly increasing sequence I$_{0}$.contnd.I$_{1}$.contnd....contnd.I$_{n}$; the length of the chain is n. By the right dimension of a ring R, which is denoted by dim, R, we mean the supremum of the length of all chains of right ideals of prime type in R. It is an integer .geq.0 or .inf.. The left dimension of R, which is denoted by dim$_{l}$ R is similarly defined. It was shown in [5], that dim$_{r}$R=0 if and only if dim$_{l}$ R=0 if and only if R modulo the prime radical is a strongly regular ring. By "a strongly regular ring", we mean that for every a in R there is x in R such that axa=a=a$^{2}$x. It was also shown that R is a simple ring if and only if every right ideal is of prime type if and only if every left ideal is of prime type. In case, R is a (right or left) primitive ring then dim$_{r}$R=n if and only if dim$_{l}$ R=n if and only if R.iden.D$_{n+1}$ , n+1 by n+1 matrix ring on a division ring D. in this paper, we establish the following results: (1) If R is prime ring and dim$_{r}$R=n then either R is a righe Ore domain such that every non-zero right ideal of a prime type contains a non-zero minimal prime ideal or the classical ring of ritght quotients is isomorphic to m*m matrix ring over a division ring where m.leq.n+1. (b) If R is prime ring and dim$_{r}$R=n then dim$_{l}$ R=n if dim$_{l}$ R=n if dim$_{l}$ R<.inf. (c) Let R be a principal right and left ideal domain. If dim$_{r}$R=1 then R is an unique factorization domain.TEX>R=1 then R is an unique factorization domain.

  • PDF

Integer Factorization for Decryption (암호해독을 위한 소인수분해)

  • Lee, Sang-Un;Choi, Myeong-Bok
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.6
    • /
    • pp.221-228
    • /
    • 2013
  • It is impossible directly to find a prime number p,q of a large semiprime n = pq using Trial Division method. So the most of the factorization algorithms use the indirection method which finds a prime number of p = GCD(a-b, n), q=GCD(a+b, n); get with a congruence of squares of $a^2{\equiv}b^2$ (mod n). It is just known the fact which the area that selects p and q about n=pq is between $10{\cdots}00$ < p < $\sqrt{n}$ and $\sqrt{n}$ < q < $99{\cdots}9$ based on $\sqrt{n}$ in the range, [$10{\cdots}01$, $99{\cdots}9$] of $l(p)=l(q)=l(\sqrt{n})=0.5l(n)$. This paper proposes the method that reduces the range of p using information obtained from n. The proposed method uses the method that sets to $p_{min}=n_{LR}$, $q_{min}=n_{RL}$; divide into $n=n_{LR}+n_{RL}$, $l(n_{LR})=l(n_{RL})=l(\sqrt{n})$. The proposed method is more effective from minimum 17.79% to maxmimum 90.17% than the method that reduces using $\sqrt{n}$ information.

Robustness of Face Recognition to Variations of Illumination on Mobile Devices Based on SVM

  • Nam, Gi-Pyo;Kang, Byung-Jun;Park, Kang-Ryoung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.1
    • /
    • pp.25-44
    • /
    • 2010
  • With the increasing popularity of mobile devices, it has become necessary to protect private information and content in these devices. Face recognition has been favored over conventional passwords or security keys, because it can be easily implemented using a built-in camera, while providing user convenience. However, because mobile devices can be used both indoors and outdoors, there can be many illumination changes, which can reduce the accuracy of face recognition. Therefore, we propose a new face recognition method on a mobile device robust to illumination variations. This research makes the following four original contributions. First, we compared the performance of face recognition with illumination variations on mobile devices for several illumination normalization procedures suitable for mobile devices with low processing power. These include the Retinex filter, histogram equalization and histogram stretching. Second, we compared the performance for global and local methods of face recognition such as PCA (Principal Component Analysis), LNMF (Local Non-negative Matrix Factorization) and LBP (Local Binary Pattern) using an integer-based kernel suitable for mobile devices having low processing power. Third, the characteristics of each method according to the illumination va iations are analyzed. Fourth, we use two matching scores for several methods of illumination normalization, Retinex and histogram stretching, which show the best and $2^{nd}$ best performances, respectively. These are used as the inputs of an SVM (Support Vector Machine) classifier, which can increase the accuracy of face recognition. Experimental results with two databases (data collected by a mobile device and the AR database) showed that the accuracy of face recognition achieved by the proposed method was superior to that of other methods.

A Study on Public key Exponential Cryptosystem for Security in Computer Networks (컴퓨터 네트워크의 보안을 위한 공개키 다항식 지수 암호시스템에 대한 연구)

  • Yang, Tae-Kyu
    • The Journal of Information Technology
    • /
    • v.6 no.1
    • /
    • pp.1-10
    • /
    • 2003
  • In this paper, a public key exponential encryption algorithm for data security of computer network is proposed. This is based on the security to a difficulty of polynomial factorization. For the proposed public key exponential encryption, the public key generation algorithm selects two polynomials f(x,y,z) and g(x,y,z). The enciphering first selects plaintext polynomial W(x,y,z) and multiplies the public key polynomials, then the ciphertext is computed. In the proposed exponential encryption system of public key polynomial, an encryption is built by exponential encryption multiplied thrice by the optional integer number and again plus two public polynomials f(x,y,z) and g(x,y,z). This is an encryption system to enforce the security of encryption with help of prime factor added on RSA public key. The propriety of the proposed public key exponential cryptosystem algorithm is verified with the computer simulation.

  • PDF